US7415502B2 - Method and system for intelligent routing based on presence detection - Google Patents

Method and system for intelligent routing based on presence detection Download PDF

Info

Publication number
US7415502B2
US7415502B2 US09/990,761 US99076101A US7415502B2 US 7415502 B2 US7415502 B2 US 7415502B2 US 99076101 A US99076101 A US 99076101A US 7415502 B2 US7415502 B2 US 7415502B2
Authority
US
United States
Prior art keywords
authorized party
authorized
web service
computer
party
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related, expires
Application number
US09/990,761
Other versions
US20030097413A1 (en
Inventor
Claire Svetlana Vishik
Sreenivasa Rao Gorti
Paul Van Vleck
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
AT&T Intellectual Property I LP
Original Assignee
SBC Technology Resources Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SBC Technology Resources Inc filed Critical SBC Technology Resources Inc
Priority to US09/990,761 priority Critical patent/US7415502B2/en
Assigned to SBC TECHNOLOGY RESOURCES, INC. reassignment SBC TECHNOLOGY RESOURCES, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: VISHIK, CLAIRE SVETLANA, GORTI, SREENIVASA RAO, VAN VLECK, PAUL
Priority to AU2002348202A priority patent/AU2002348202A1/en
Priority to PCT/US2002/036118 priority patent/WO2003044656A1/en
Publication of US20030097413A1 publication Critical patent/US20030097413A1/en
Priority to US12/172,710 priority patent/US8095605B2/en
Publication of US7415502B2 publication Critical patent/US7415502B2/en
Application granted granted Critical
Assigned to AT&T LABS, INC. reassignment AT&T LABS, INC. CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: SBC LABORATORIES, INC., SBC TECHNOLOGY RESOURCES, INC.
Assigned to AT&T INTELLECTUAL PROPERTY I, L.P. reassignment AT&T INTELLECTUAL PROPERTY I, L.P. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: AT&T LABS, INC.
Adjusted expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/107Computer-aided management of electronic mailing [e-mailing]

Definitions

  • the present invention relates to methods and systems for routing messages.
  • Presence management refers to the task of identifying whether a given user is available to receive a communication.
  • the concept originated, at least in part, in instant messaging products such as those provided by AOL, Yahoo and MSN.
  • a user's availability or presence is registered into an application-specific database in response to the user logging in to a particular software application.
  • the availability is obtained from the database using an application-specific protocol.
  • presence management is tied to particular software applications (e.g. AOL, Yahoo, MSN, and instant messaging products).
  • the applications establish presence, with some user control, when the user logs in to an application. This method limits the information to the particular applications, and is not usable from outside the application for which it was designed.
  • workflow and process management components exist that define rules for routing messages.
  • messages can be translated and sent to various devices.
  • rules are defined to route a request to an alternative responsibility holder or approver if the request has not been answered for a predefined amount of time or if the rules were changed while the approver is absent. Because the business systems do not detect presence of the users and approvers, alternative routing is not defined in advance.
  • FIG. 1 is a schematic block diagram of an embodiment of a system to provide intelligent routing based on presence information
  • FIG. 2 is a flow chart of an embodiment of a method performed by the routing system.
  • embodiments of the present invention provide an improved routing solution that uses a presence management and detection Web service in combination with communication tools having embedded presence management devices.
  • This approach facilitates real-time detection of available approvers and their active devices, and dynamic selection of a desirable route to process the requests.
  • the desirable route may comprise either a near-optimal route, or in an exemplary embodiment, an optimal route to process the request faster and more efficiently.
  • the herein-disclosed routing solution is well-suited for business applications.
  • FIG. 1 is a schematic block diagram of an embodiment of a system to provide intelligent routing based on presence information.
  • a user 10 who accesses a telecommunication network 12 such as the Internet or another computer network.
  • the user 10 may access the telecommunication network 12 using either a telephone 13 via a telephone network 14 and a gateway 16 , a computing device such as a computer 20 running a software application 22 , or a presence-enabled device 24 .
  • information indicating the presence of the user is compiled and made available by a node 26 of the telecommunication network 12 .
  • the node 26 may comprise a computer server 30 which provides a Web service 32 defined as a distributed service accessible over the telecommunication network 12 (e.g. the Internet) using ubiquitous protocols such as Simple Object Access Protocol (SOAP) and Extensible Markup Language (XML) over Hypertext Transfer Protocol (HTTP).
  • SOAP Simple Object Access Protocol
  • XML Extensible Markup Language
  • HTTP Hypertext Transfer Protocol
  • the computer server 30 may comprise a JAVATM 2 Platform Enterprise Edition (J2EE)/.NET application server, for example.
  • This disclosure contemplates a multiplicity of users of the telecommunication network 12 whose presence information is compiled and made available using the Web service 32 .
  • the Web service 32 may provide presence information for a user 34 having two associated devices 36 and 38 , and a user 40 having an associated device 42 .
  • Examples of the devices 36 , 38 and 42 include, but are not limited to, those described in association with the user 10 .
  • the Web service 32 decouples presence information from a particular application, and makes the presence information available as a network function. Separating presence management as a component service available from the telecommunication network 12 facilitates flexibility both for users to publish their presence information and for consuming applications to consume the presence information. As a result, cross-application services are enabled. For example, indicating unavailability on a personal computer internet messaging (PC-IM) client can be interpreted as a user directive to the telecommunication network 12 to hold off cellular telephone calls and/or to take messages.
  • PC-IM personal computer internet messaging
  • the Web service 32 can be used in multiple applications, including but not limited to instant messaging, video conferencing, chat, business-to-business applications such as document routing for approval, and routing notifications to an appropriate device.
  • the presence information may be published in multiple modes, including but not limited to a Web browser, a Voice XML application, a mobile telephone, and a specialized presence device.
  • the presence information may be either explicitly updated by the user or implicitly handled by various devices and/or software applications.
  • the presence information can be consumed by multiple devices, including but not limited to a Web browser, a mobile telephone, a personal computer, a personal digital assistant and a Web tablet.
  • the service may provide other information such as updatable and consumable user availability information 44 , user/device profile and preference information 46 , device status information and user location information.
  • a routing system 50 intelligently routes messages and documents based on presence information provided by the Web service 32 . An embodiment of a method performed by the routing system 50 is described with reference to FIG. 2 .
  • the method comprises receiving a message which is to be routed to one of a plurality of authorized parties.
  • the message may be received via the telecommunication network 12 or another network.
  • the authorized parties may comprise any number of users, for purposes of illustration and example consider the authorized parties comprising a first authorized party, a second authorized party and a third authorized party. Further consider that the first authorized party is the user 34 , the second authorized party is the user 10 and the third authorized party is the user 40 .
  • the message may comprise a request which is to be approved.
  • the first authorized party is a main approver of the request
  • the second authorized party is a secondary approver of the request.
  • the authorized parties may comprise one or more secondary approvers.
  • the secondary approvers may be ranked to provide an order for attempting to detect their presence. For purposes of illustration and example, consider the second authorized party being ranked ahead of the third authorized party.
  • the method comprises polling the Web service 32 at least once to detect for a presence of the first authorized party. If the presence of the first authorized party is not immediately detected by the Web service 32 , the Web service 32 may be repeatedly contacted either at periodic or a aperiodic intervals to detect for the presence of the first authorized party.
  • the method comprises determining if the presence of the first authorized party is determined within an allocated time interval. If it is determined that the presence of the first authorized party remains undetected over the allocated time interval, an act of selecting another authorized party from the plurality of authorized parties is performed as indicated by block 66 . Preferably, the selection is made automatically based on the highest ranked party whose status has yet to be determined by polling the Web service 32 . Returning to the above example, this act would comprise selecting the second authorized party at this time.
  • an act of polling the Web service at least once is performed to detect for a presence of the selected authorized party.
  • the method comprises determining if the presence of the selected authorized party is detected. If the presence is undetected, flow of the method is directed back to block 66 to select another authorized party from the list, and poll the Web service 32 to detect for its presence.
  • an act of routing the message to an active communication device associated with the authorized party is performed as indicated by block 74 .
  • the method may further comprise formatting the presentation of the message for the active communication device prior to routing the message.
  • the message may be coded in a markup language, such as XML for example.
  • the presence of each authorized party is detectable by the Web service for a plurality of different communication devices associated therewith. Further, the presence of the each authorized party is detectable independent of whether the authorized party logs in to a particular software application (e.g. an instant messaging application). Still further, the Web service preferably provides presence information for a plurality of different software applications, one of which being the herein-disclosed routing application.
  • the routing system 50 contacts the Web service 32 to inquire about the presence of the main approver.
  • the main approver is unavailable and all his devices 36 and 38 are inactive.
  • the routing system 50 continues to poll the Web service 32 every 15 minutes. With the main approver's presence remaining undetected after one and a half hours, a ranked list of alternative approvers is activated.
  • the routing system 50 sends a request to the Web service 32 to determine the presence of the top alternative approver (user 10 ).
  • the devices of the top alternative approver are polled, and it is determined that his personal digital assistant (PDA) is active.
  • the PDA is determined to be allowable to receive alerts from the routing system 50 .
  • the routing system 50 formats the approval request for the PDA, and sends the request to the PDA.
  • the user 10 may then approve the purchase order using the PDA.
  • the proposed presence-based routing solution may be a component of various business applications, from supply chain management to procurement and billing.
  • the routing system After receiving a request that needs to be routed to a process owner, the routing system contacts a Web service to detect presence and active devices for those authorized to approve a request. If the routing system is set up to operate in an automated mode, the availability of the main approver and his/her active device is checked. If available, the request is routed to the main approver's active device. If the presence of the main approver is not detected and the time allocated for his/her approval expires, the presence Web service is polled to detect presence and active devices of the secondary or alternative approvers. Consequently, the routing system routes requests according to the rules set up in the presence-based routing applications.
  • the herein-disclosed method and system allows organizations to speed up business processes involving mobile and distributed work force. Additionally, the presence-based routing system can be built to be application-independent to work with various business systems, in contrast to current routing systems which are applications-driven.
  • the routing system 50 may comprise a computer system to perform the acts described herein.
  • the computer system may be directed by computer-readable program code stored by a computer-readable medium.
  • the acts performed by the node 26 may be directed by computer-readable program code stored by a computer-readable medium.

Abstract

A message, which is to be routed to one of a plurality of authorized parties comprising a first authorized party and a second authorized party, is received by a routing system. A Web service is polled to detect for a presence of the first authorized party. After determining that the presence of the first authorized party remains undetected over an allocated time interval, the Web service is polled to detect for a presence of the second authorized party. In response to detecting the presence of the second authorized party, the message is routed to an active communication device associated with the second authorized party.

Description

CROSS-REFERENCE TO RELATED APPLICATIONS
The present application is related to the application entitled “METHOD AND SYSTEM FOR MULTIMODAL PRESENCE DETECTION”, application Ser. No. 09/990760, filed on the same day as the present application, whose disclosure is hereby incorporated by reference into the disclosure of the present application.
TECHNICAL FIELD
The present invention relates to methods and systems for routing messages.
BACKGROUND OF THE INVENTION
Presence management refers to the task of identifying whether a given user is available to receive a communication. The concept originated, at least in part, in instant messaging products such as those provided by AOL, Yahoo and MSN. In a typical scenario, a user's availability or presence is registered into an application-specific database in response to the user logging in to a particular software application. When other users wish to contact the user, the availability is obtained from the database using an application-specific protocol. In these scenarios, presence management is tied to particular software applications (e.g. AOL, Yahoo, MSN, and instant messaging products). The applications establish presence, with some user control, when the user logs in to an application. This method limits the information to the particular applications, and is not usable from outside the application for which it was designed.
It is believed that just-in-time applications will become a more important component for increasing the efficiency of business operations. In some systems, workflow and process management components exist that define rules for routing messages. Sometimes, messages can be translated and sent to various devices. In many such systems, rules are defined to route a request to an alternative responsibility holder or approver if the request has not been answered for a predefined amount of time or if the rules were changed while the approver is absent. Because the business systems do not detect presence of the users and approvers, alternative routing is not defined in advance.
BRIEF DESCRIPTION OF THE DRAWINGS
The invention is pointed out with particularity in the appended claims. However, other features of the invention will become more apparent and the invention will be best understood by referring to the following detailed description in conjunction with the accompanying drawings in which:
FIG. 1 is a schematic block diagram of an embodiment of a system to provide intelligent routing based on presence information; and
FIG. 2 is a flow chart of an embodiment of a method performed by the routing system.
DETAILED DESCRIPTION OF PREFERRED EMBODIMENTS
Briefly, embodiments of the present invention provide an improved routing solution that uses a presence management and detection Web service in combination with communication tools having embedded presence management devices. This approach facilitates real-time detection of available approvers and their active devices, and dynamic selection of a desirable route to process the requests. The desirable route may comprise either a near-optimal route, or in an exemplary embodiment, an optimal route to process the request faster and more efficiently. The herein-disclosed routing solution is well-suited for business applications.
FIG. 1 is a schematic block diagram of an embodiment of a system to provide intelligent routing based on presence information. Consider a user 10 who accesses a telecommunication network 12 such as the Internet or another computer network. The user 10 may access the telecommunication network 12 using either a telephone 13 via a telephone network 14 and a gateway 16, a computing device such as a computer 20 running a software application 22, or a presence-enabled device 24. For any of the aforementioned ways that the user 10 accesses the telecommunication network 12, information indicating the presence of the user is compiled and made available by a node 26 of the telecommunication network 12. The node 26 may comprise a computer server 30 which provides a Web service 32 defined as a distributed service accessible over the telecommunication network 12 (e.g. the Internet) using ubiquitous protocols such as Simple Object Access Protocol (SOAP) and Extensible Markup Language (XML) over Hypertext Transfer Protocol (HTTP). The computer server 30 may comprise a JAVA™ 2 Platform Enterprise Edition (J2EE)/.NET application server, for example.
This disclosure contemplates a multiplicity of users of the telecommunication network 12 whose presence information is compiled and made available using the Web service 32. For example, the Web service 32 may provide presence information for a user 34 having two associated devices 36 and 38, and a user 40 having an associated device 42. Examples of the devices 36, 38 and 42 include, but are not limited to, those described in association with the user 10.
The Web service 32 decouples presence information from a particular application, and makes the presence information available as a network function. Separating presence management as a component service available from the telecommunication network 12 facilitates flexibility both for users to publish their presence information and for consuming applications to consume the presence information. As a result, cross-application services are enabled. For example, indicating unavailability on a personal computer internet messaging (PC-IM) client can be interpreted as a user directive to the telecommunication network 12 to hold off cellular telephone calls and/or to take messages.
The Web service 32 can be used in multiple applications, including but not limited to instant messaging, video conferencing, chat, business-to-business applications such as document routing for approval, and routing notifications to an appropriate device. The presence information may be published in multiple modes, including but not limited to a Web browser, a Voice XML application, a mobile telephone, and a specialized presence device. The presence information may be either explicitly updated by the user or implicitly handled by various devices and/or software applications.
The presence information can be consumed by multiple devices, including but not limited to a Web browser, a mobile telephone, a personal computer, a personal digital assistant and a Web tablet. Independent of the actual presence information, the service may provide other information such as updatable and consumable user availability information 44, user/device profile and preference information 46, device status information and user location information.
A routing system 50 intelligently routes messages and documents based on presence information provided by the Web service 32. An embodiment of a method performed by the routing system 50 is described with reference to FIG. 2.
As indicated by block 60, the method comprises receiving a message which is to be routed to one of a plurality of authorized parties. The message may be received via the telecommunication network 12 or another network. Although the authorized parties may comprise any number of users, for purposes of illustration and example consider the authorized parties comprising a first authorized party, a second authorized party and a third authorized party. Further consider that the first authorized party is the user 34, the second authorized party is the user 10 and the third authorized party is the user 40.
The message may comprise a request which is to be approved. In this case, the first authorized party is a main approver of the request, and the second authorized party is a secondary approver of the request. In general, the authorized parties may comprise one or more secondary approvers. The secondary approvers may be ranked to provide an order for attempting to detect their presence. For purposes of illustration and example, consider the second authorized party being ranked ahead of the third authorized party.
As indicated by block 62, the method comprises polling the Web service 32 at least once to detect for a presence of the first authorized party. If the presence of the first authorized party is not immediately detected by the Web service 32, the Web service 32 may be repeatedly contacted either at periodic or a aperiodic intervals to detect for the presence of the first authorized party.
As indicated by block 64, the method comprises determining if the presence of the first authorized party is determined within an allocated time interval. If it is determined that the presence of the first authorized party remains undetected over the allocated time interval, an act of selecting another authorized party from the plurality of authorized parties is performed as indicated by block 66. Preferably, the selection is made automatically based on the highest ranked party whose status has yet to be determined by polling the Web service 32. Returning to the above example, this act would comprise selecting the second authorized party at this time.
As indicated by block 70, an act of polling the Web service at least once is performed to detect for a presence of the selected authorized party. As indicated by block 72, the method comprises determining if the presence of the selected authorized party is detected. If the presence is undetected, flow of the method is directed back to block 66 to select another authorized party from the list, and poll the Web service 32 to detect for its presence.
In response to detecting the presence of an authorized party, either in block 64 or block 72, an act of routing the message to an active communication device associated with the authorized party is performed as indicated by block 74. Optionally, as indicated by block 76, the method may further comprise formatting the presentation of the message for the active communication device prior to routing the message. The message may be coded in a markup language, such as XML for example.
Beneficially, the presence of each authorized party is detectable by the Web service for a plurality of different communication devices associated therewith. Further, the presence of the each authorized party is detectable independent of whether the authorized party logs in to a particular software application (e.g. an instant messaging application). Still further, the Web service preferably provides presence information for a plurality of different software applications, one of which being the herein-disclosed routing application.
A more specific example is given to further motivate use of embodiments of the herein-disclosed routing method and system. Consider an operator submitting a purchase order to the routing system 50. The order needs to be approved by her department manager (user 34), who is the main approver. The order is urgent: it must be approved within two hours.
The routing system 50 contacts the Web service 32 to inquire about the presence of the main approver. The main approver is unavailable and all his devices 36 and 38 are inactive. The routing system 50 continues to poll the Web service 32 every 15 minutes. With the main approver's presence remaining undetected after one and a half hours, a ranked list of alternative approvers is activated. The routing system 50 sends a request to the Web service 32 to determine the presence of the top alternative approver (user 10). The devices of the top alternative approver are polled, and it is determined that his personal digital assistant (PDA) is active. The PDA is determined to be allowable to receive alerts from the routing system 50. The routing system 50 formats the approval request for the PDA, and sends the request to the PDA. The user 10 may then approve the purchase order using the PDA.
Several embodiments including preferred embodiments of a method and system for intelligent routing based on presence detection are disclosed herein.
The proposed presence-based routing solution may be a component of various business applications, from supply chain management to procurement and billing. After receiving a request that needs to be routed to a process owner, the routing system contacts a Web service to detect presence and active devices for those authorized to approve a request. If the routing system is set up to operate in an automated mode, the availability of the main approver and his/her active device is checked. If available, the request is routed to the main approver's active device. If the presence of the main approver is not detected and the time allocated for his/her approval expires, the presence Web service is polled to detect presence and active devices of the secondary or alternative approvers. Consequently, the routing system routes requests according to the rules set up in the presence-based routing applications.
The herein-disclosed method and system allows organizations to speed up business processes involving mobile and distributed work force. Additionally, the presence-based routing system can be built to be application-independent to work with various business systems, in contrast to current routing systems which are applications-driven.
The routing system 50 may comprise a computer system to perform the acts described herein. The computer system may be directed by computer-readable program code stored by a computer-readable medium. Similarly, the acts performed by the node 26 may be directed by computer-readable program code stored by a computer-readable medium.
It will be apparent to those skilled in the art that the disclosed invention may be modified in numerous ways and may assume many embodiments other than the preferred form specifically set out and described above.
Accordingly, it is intended by the appended claims to cover all modifications of the invention which fall within the true spirit and scope of the invention.

Claims (30)

1. A method comprising:
receiving a message which is to be routed to one of a plurality of authorized parties comprising a first authorized party and a second authorized party;
polling a Web service at least once to detect for a presence of the first authorized party;
determining that the presence of the first authorized party remains undetected over a time interval;
after said determining, polling the Web service at least once to detect for a presence of the second authorized party; and
routing the message which is to be routed to one of the plurality of authorized parties to an active communication device associated with the second authorized party in response to determining that the presence of the first authorized party remains undetected and detecting the presence of the second authorized party.
2. The method of claim 1 wherein the message comprises a request, the first authorized party is a main approver of the request, and the second authorized party is a secondary approver of the request.
3. The method of claim 1 wherein the presence of the first authorized party is detectable by the Web service for a plurality of different communication devices associated with the first authorized party.
4. The method of claim 1 wherein the presence of the first authorized party is detectable independent of whether the first authorized party logs in to a particular device and software application.
5. The method of claim 4 wherein the particular software application comprises an instant messaging application.
6. The method of claim 1 wherein the presence of the second authorized party is detectable by the Web service for a plurality of different communication devices associated with the second authorized party.
7. The method of claim 1 wherein the presence of the second authorized party is detectable independent of whether the second authorized party logs in to a particular device and software application.
8. The method of claim 7 wherein the particular software application comprises an instant messaging application.
9. The method of claim 1 further comprising formatting a presentation of the message for the active communication device.
10. The method of claim 1 wherein the Web service provides presence information for a plurality of different devices and software applications.
11. A system comprising:
a computer system to receive a message which is to be routed to one of a plurality of authorized parties comprising a first authorized party and a second authorized party, to poll a Web service at least once to detect for a presence of the first authorized party, to determine that the presence of the first authorized party remains undetected over a time interval, after said determining to poll the Web service at least once to detect for a presence of the second authorized party, and to route the message which is to be routed to one of the plurality of authorized parties to an active communication device associated with the second authorized party in response to determining that the presence of the first authorized party remains undetected and detecting the presence of the second authorized party.
12. The system of claim 11 wherein the message comprises a request, the first authorized party is a main approver of the request, and the second authorized party is a secondary approver of the request.
13. The system of claim 11 wherein the presence of the first authorized party is detectable by the Web service for a plurality of different communication devices associated with the first authorized party.
14. The system of claim 11 wherein the presence of the first authorized party is detectable independent of whether the first authorized party logs in to a particular device and software application.
15. The system of claim 14 wherein the particular software application comprises an instant messaging application.
16. The system of claim 11 wherein the presence of the second authorized party is detectable by the Web service for a plurality of different communication devices associated with the second authorized party.
17. The system of claim 11 wherein the presence of the second authorized party is detectable independent of whether the second authorized party logs in to a particular device and software application.
18. The system of claim 17 wherein the particular software application comprises an instant messaging application.
19. The system of claim 11 wherein the computer system is further to format a presentation of the message for the active communication device.
20. The system of claim 11 wherein the Web service provides presence information for a plurality of different devices and software applications.
21. A computer-readable medium having computer-readable program code to direct a computer to perform acts of:
receiving a message which is to be routed to one of a plurality of authorized parties comprising a first authorized party and a second authorized party;
polling a Web service at least once to detect for a presence of the first authorized party;
determining that the presence of the first authorized party remains undetected over a time interval;
after said determining, poll the Web service at least once to detect for a presence of the second authorized party; and
routing the message which is to be routed to one of the plurality of authorized parties to an active communication device associated with the second authorized party in response to determining that the presence of the first authorized party remains undetected and detecting the presence of the second authorized party.
22. The computer-readable medium of claim 21 wherein the message comprises a request, the first authorized party is a main approver of the request, and the second authorized party is a secondary approver of the request.
23. The computer-readable medium of claim 21 wherein the presence of the first authorized party is detectable by the Web service for a plurality of different communication devices associated with the first authorized party.
24. The computer-readable medium of claim 21 wherein the presence of the first authorized party is detectable independent of whether the first authorized party logs in to a particular device and software application.
25. The computer-readable medium of claim 24 wherein the particular software application comprises an instant messaging application.
26. The computer-readable medium of claim 21 wherein the presence of the second authorized party is detectable by the Web service for a plurality of different communication devices associated with the second authorized party.
27. The computer-readable medium of claim 21 wherein the presence of the second authorized party is detectable independent of whether the second authorized party logs in to a particular device and software application.
28. The computer-readable medium of claim 27 wherein the particular software application comprises an instant messaging application.
29. The computer-readable medium of claim 21 further comprising formatting a presentation of the message for the active communication device.
30. The computer-readable medium of claim 21 wherein the Web service provides presence information for a plurality of different devices and software applications.
US09/990,761 2001-11-16 2001-11-16 Method and system for intelligent routing based on presence detection Expired - Fee Related US7415502B2 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
US09/990,761 US7415502B2 (en) 2001-11-16 2001-11-16 Method and system for intelligent routing based on presence detection
AU2002348202A AU2002348202A1 (en) 2001-11-16 2002-11-12 Methods and systems for intelligent routing based on presence detection and for multimodal presence detection
PCT/US2002/036118 WO2003044656A1 (en) 2001-11-16 2002-11-12 Methods and systems for intelligent routing based on presence detection and for multimodal presence detection
US12/172,710 US8095605B2 (en) 2001-11-16 2008-07-14 Method and system for intelligent routing based on presence detection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US09/990,761 US7415502B2 (en) 2001-11-16 2001-11-16 Method and system for intelligent routing based on presence detection

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US12/172,710 Continuation US8095605B2 (en) 2001-11-16 2008-07-14 Method and system for intelligent routing based on presence detection

Publications (2)

Publication Number Publication Date
US20030097413A1 US20030097413A1 (en) 2003-05-22
US7415502B2 true US7415502B2 (en) 2008-08-19

Family

ID=25536513

Family Applications (2)

Application Number Title Priority Date Filing Date
US09/990,761 Expired - Fee Related US7415502B2 (en) 2001-11-16 2001-11-16 Method and system for intelligent routing based on presence detection
US12/172,710 Expired - Fee Related US8095605B2 (en) 2001-11-16 2008-07-14 Method and system for intelligent routing based on presence detection

Family Applications After (1)

Application Number Title Priority Date Filing Date
US12/172,710 Expired - Fee Related US8095605B2 (en) 2001-11-16 2008-07-14 Method and system for intelligent routing based on presence detection

Country Status (1)

Country Link
US (2) US7415502B2 (en)

Cited By (31)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030193961A1 (en) * 2002-04-02 2003-10-16 Worldcom, Inc. Billing system for communications services involving telephony and instant communications
US20090019542A1 (en) * 2001-11-16 2009-01-15 Claire Svetlana Vishik Method and system for intelligent rounting based on presence detection
US20100169424A1 (en) * 2005-03-24 2010-07-01 Telefonaktiebolaget Lm Ericsson (Pubi) Method and arrangment in a communication system for delivering messages to a recipient
US20110037635A1 (en) * 2009-08-11 2011-02-17 At&T Intellectual Property I, L.P. Programming a universal remote control via physical connection
US20110037637A1 (en) * 2009-08-13 2011-02-17 At&T Intellectual Property I, L.P. Programming a universal remote control via direct interaction
US20110037574A1 (en) * 2009-08-13 2011-02-17 At&T Intellectual Property I, L.P. Programming a universal remote control via a point-of-sale system
US20110037611A1 (en) * 2009-08-13 2011-02-17 At&T Intellectual Property I, L.P. Programming a universal remote control using multimedia display
US7899879B2 (en) 2002-09-06 2011-03-01 Oracle International Corporation Method and apparatus for a report cache in a near real-time business intelligence system
US7912899B2 (en) * 2002-09-06 2011-03-22 Oracle International Corporation Method for selectively sending a notification to an instant messaging device
US7917581B2 (en) 2002-04-02 2011-03-29 Verizon Business Global Llc Call completion via instant communications client
US20110093908A1 (en) * 2009-10-21 2011-04-21 At&T Intellectual Property I, L.P. Requesting emergency services via remote control
US7941542B2 (en) 2002-09-06 2011-05-10 Oracle International Corporation Methods and apparatus for maintaining application execution over an intermittent network connection
US20110109444A1 (en) * 2009-11-12 2011-05-12 At&T Intellectual Property I, L.P. Serial programming of a universal remote control
US7945846B2 (en) 2002-09-06 2011-05-17 Oracle International Corporation Application-specific personalization for data display
US20110115664A1 (en) * 2009-11-13 2011-05-19 At&T Intellectual Property I, L.P. Programming a remote control using removable storage
US8001185B2 (en) 2002-09-06 2011-08-16 Oracle International Corporation Method and apparatus for distributed rule evaluation in a near real-time business intelligence system
US8165993B2 (en) 2002-09-06 2012-04-24 Oracle International Corporation Business intelligence system with interface that provides for immediate user action
US8255454B2 (en) 2002-09-06 2012-08-28 Oracle International Corporation Method and apparatus for a multiplexed active data window in a near real-time business intelligence system
US20120317213A1 (en) * 2011-06-08 2012-12-13 Alibaba Group Holding Limited Transmitting instant messages
US8402095B2 (en) 2002-09-16 2013-03-19 Oracle International Corporation Apparatus and method for instant messaging collaboration
US8856236B2 (en) 2002-04-02 2014-10-07 Verizon Patent And Licensing Inc. Messaging response system
US9411489B2 (en) 2007-10-24 2016-08-09 Sococo, Inc. Interfacing with a spatial virtual communication environment
US9411490B2 (en) 2007-10-24 2016-08-09 Sococo, Inc. Shared virtual area communication environment based apparatus and methods
USRE46309E1 (en) 2007-10-24 2017-02-14 Sococo, Inc. Application sharing
US9755966B2 (en) 2007-10-24 2017-09-05 Sococo, Inc. Routing virtual area based communications
US9762641B2 (en) 2007-10-24 2017-09-12 Sococo, Inc. Automated real-time data stream switching in a shared virtual area communication environment
US9853922B2 (en) 2012-02-24 2017-12-26 Sococo, Inc. Virtual area communications
US9883389B2 (en) 2012-12-14 2018-01-30 Facebook, Inc. Techniques for communicating notifications to subscribers
US10003624B2 (en) 2009-01-15 2018-06-19 Sococo, Inc. Realtime communications and network browsing client
US10158689B2 (en) 2007-10-24 2018-12-18 Sococo, Inc. Realtime kernel
US10366514B2 (en) 2008-04-05 2019-07-30 Sococo, Inc. Locating communicants in a multi-location virtual communications environment

Families Citing this family (40)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7269627B2 (en) * 2001-07-27 2007-09-11 Intel Corporation Routing messages using presence information
US6735287B2 (en) 2001-11-16 2004-05-11 Sbc Technology Resources, Inc. Method and system for multimodal presence detection
US20040201622A1 (en) * 2002-03-15 2004-10-14 Ricoh Company, Ltd. Free-form routing of physical and electronic documents
US9451422B2 (en) * 2003-03-17 2016-09-20 Nokia Technologies Oy Method, system and network device for routing a message to a temporarily unavailable network user
US8611893B2 (en) * 2004-07-02 2013-12-17 Cisco Technology, Inc. System and method for roaming between networks
US20080244011A1 (en) * 2007-03-30 2008-10-02 Patrick Herbert Cox System and Method for providing instant messaging session backups
US20080270546A1 (en) * 2007-04-30 2008-10-30 Morris Robert P Methods And Systems For Communicating Task Information
CN104200145B (en) 2007-09-24 2020-10-27 苹果公司 Embedded verification system in electronic device
US8600120B2 (en) 2008-01-03 2013-12-03 Apple Inc. Personal computing device control using face detection and recognition
CN101808140B (en) * 2010-03-19 2012-12-26 中国科学技术大学 Method and device for service deployment
US20120330784A1 (en) * 2011-06-22 2012-12-27 Broadcom Corporation Mobile Device for Transaction Payment Delegation
US9002322B2 (en) * 2011-09-29 2015-04-07 Apple Inc. Authentication with secondary approver
US8769624B2 (en) 2011-09-29 2014-07-01 Apple Inc. Access control utilizing indirect authentication
WO2014143776A2 (en) 2013-03-15 2014-09-18 Bodhi Technology Ventures Llc Providing remote interactions with host device using a wireless device
US9898642B2 (en) 2013-09-09 2018-02-20 Apple Inc. Device, method, and graphical user interface for manipulating user interfaces based on fingerprint sensor inputs
US10482461B2 (en) 2014-05-29 2019-11-19 Apple Inc. User interface for payments
US9967401B2 (en) 2014-05-30 2018-05-08 Apple Inc. User interface for phone call routing among devices
AU2015267671B2 (en) 2014-05-30 2018-04-19 Apple Inc. Transition from use of one device to another
US10339293B2 (en) 2014-08-15 2019-07-02 Apple Inc. Authenticated device used to unlock another device
DK179186B1 (en) 2016-05-19 2018-01-15 Apple Inc REMOTE AUTHORIZATION TO CONTINUE WITH AN ACTION
US10621581B2 (en) 2016-06-11 2020-04-14 Apple Inc. User interface for transactions
DK201670622A1 (en) 2016-06-12 2018-02-12 Apple Inc User interfaces for transactions
US20180068313A1 (en) 2016-09-06 2018-03-08 Apple Inc. User interfaces for stored-value accounts
US10496808B2 (en) 2016-10-25 2019-12-03 Apple Inc. User interface for managing access to credentials for use in an operation
US10992795B2 (en) 2017-05-16 2021-04-27 Apple Inc. Methods and interfaces for home media control
US11431836B2 (en) 2017-05-02 2022-08-30 Apple Inc. Methods and interfaces for initiating media playback
CN111343060B (en) 2017-05-16 2022-02-11 苹果公司 Method and interface for home media control
US20220279063A1 (en) 2017-05-16 2022-09-01 Apple Inc. Methods and interfaces for home media control
KR102185854B1 (en) 2017-09-09 2020-12-02 애플 인크. Implementation of biometric authentication
CN117077102A (en) 2017-09-09 2023-11-17 苹果公司 Implementation of biometric authentication
US11170085B2 (en) 2018-06-03 2021-11-09 Apple Inc. Implementation of biometric authentication
US10860096B2 (en) 2018-09-28 2020-12-08 Apple Inc. Device control using gaze information
US11100349B2 (en) 2018-09-28 2021-08-24 Apple Inc. Audio assisted enrollment
US10996917B2 (en) 2019-05-31 2021-05-04 Apple Inc. User interfaces for audio media control
CN115562613A (en) 2019-05-31 2023-01-03 苹果公司 User interface for audio media controls
US11025530B1 (en) 2020-01-10 2021-06-01 International Business Machines Corporation Intelligent routing of messages through communication channels
US11816194B2 (en) 2020-06-21 2023-11-14 Apple Inc. User interfaces for managing secure operations
US11392291B2 (en) 2020-09-25 2022-07-19 Apple Inc. Methods and interfaces for media control with dynamic feedback
US11847378B2 (en) 2021-06-06 2023-12-19 Apple Inc. User interfaces for audio routing
US11784956B2 (en) 2021-09-20 2023-10-10 Apple Inc. Requests to add assets to an asset account

Citations (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4757525A (en) 1982-09-29 1988-07-12 Vmx, Inc. Electronic audio communications system with voice command features
US5493692A (en) 1993-12-03 1996-02-20 Xerox Corporation Selective delivery of electronic messages in a multiple computer system based on context and environment of a user
US5515426A (en) 1994-02-28 1996-05-07 Executone Information Systems, Inc. Telephone communication system having a locator
US5550907A (en) 1994-12-23 1996-08-27 Lucent Technologies Inc. Personal communication using intelligent terminals
US5652789A (en) 1994-09-30 1997-07-29 Wildfire Communications, Inc. Network based knowledgeable assistant
US5742905A (en) 1994-09-19 1998-04-21 Bell Communications Research, Inc. Personal communications internetworking
US5930804A (en) 1997-06-09 1999-07-27 Philips Electronics North America Corporation Web-based biometric authentication system and method
US5943478A (en) 1997-04-04 1999-08-24 Flash Communications, Inc. System for immediate popup messaging across the internet
US5946386A (en) 1996-03-11 1999-08-31 Xantel Corporation Call management system with call control from user workstation computers
US5956485A (en) 1994-05-05 1999-09-21 Perlman; Stephen G. Network architecture to support real-time video games
US6205139B1 (en) 1997-03-06 2001-03-20 Bell Atlantic Network Services, Inc. Automatic called party locator over internet
US6219793B1 (en) 1996-09-11 2001-04-17 Hush, Inc. Method of using fingerprints to authenticate wireless communications
US20010003202A1 (en) 1999-12-02 2001-06-07 Niels Mache Instant messaging
US6246751B1 (en) 1997-08-11 2001-06-12 International Business Machines Corporation Apparatus and methods for user identification to deny access or service to unauthorized users
US6260148B1 (en) 1997-04-04 2001-07-10 Microsoft Corporation Methods and systems for message forwarding and property notifications using electronic subscriptions
US6263064B1 (en) * 1999-01-29 2001-07-17 International Thinklink Corporation Centralized communication control center for visually and audibly updating communication options associated with communication services of a unified messaging system and methods therefor
US20010025280A1 (en) * 2000-03-01 2001-09-27 Davide Mandato Management of user profile data
US6343115B1 (en) 1996-02-13 2002-01-29 At&T Corp Method of announcing an internet call
US20020026513A1 (en) * 2000-03-20 2002-02-28 Hoglund Robert Sargent Integrated real time and polled electronic messaging system and method
US20020035605A1 (en) * 2000-01-26 2002-03-21 Mcdowell Mark Use of presence and location information concerning wireless subscribers for instant messaging and mobile commerce
US20020087704A1 (en) * 2000-11-30 2002-07-04 Pascal Chesnais Systems and methods for routing messages to communications devices over a communications network
US6480580B1 (en) 1998-09-24 2002-11-12 Ericsson Inc. User addressable computer telephony system
US20020184310A1 (en) * 2001-01-22 2002-12-05 Traversat Bernard A. Providing peer groups in a peer-to-peer environment
US6564261B1 (en) * 1999-05-10 2003-05-13 Telefonaktiebolaget Lm Ericsson (Publ) Distributed system to intelligently establish sessions between anonymous users over various networks
US6735287B2 (en) 2001-11-16 2004-05-11 Sbc Technology Resources, Inc. Method and system for multimodal presence detection
US6937713B1 (en) * 1999-12-30 2005-08-30 At&T Corp. IP call forward profile
US6983370B2 (en) * 2001-11-27 2006-01-03 Motorola, Inc. System for providing continuity between messaging clients and method therefor
US7165107B2 (en) * 2001-01-22 2007-01-16 Sun Microsystems, Inc. System and method for dynamic, transparent migration of services
US7197565B2 (en) * 2001-01-22 2007-03-27 Sun Microsystems, Inc. System and method of using a pipe advertisement for a peer-to-peer network entity in peer-to-peer presence detection

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7415502B2 (en) * 2001-11-16 2008-08-19 Sbc Technology Resources, Inc. Method and system for intelligent routing based on presence detection

Patent Citations (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4757525A (en) 1982-09-29 1988-07-12 Vmx, Inc. Electronic audio communications system with voice command features
US5493692A (en) 1993-12-03 1996-02-20 Xerox Corporation Selective delivery of electronic messages in a multiple computer system based on context and environment of a user
US5515426A (en) 1994-02-28 1996-05-07 Executone Information Systems, Inc. Telephone communication system having a locator
US5956485A (en) 1994-05-05 1999-09-21 Perlman; Stephen G. Network architecture to support real-time video games
US5742905A (en) 1994-09-19 1998-04-21 Bell Communications Research, Inc. Personal communications internetworking
US5652789A (en) 1994-09-30 1997-07-29 Wildfire Communications, Inc. Network based knowledgeable assistant
US5550907A (en) 1994-12-23 1996-08-27 Lucent Technologies Inc. Personal communication using intelligent terminals
US6343115B1 (en) 1996-02-13 2002-01-29 At&T Corp Method of announcing an internet call
US5946386A (en) 1996-03-11 1999-08-31 Xantel Corporation Call management system with call control from user workstation computers
US6219793B1 (en) 1996-09-11 2001-04-17 Hush, Inc. Method of using fingerprints to authenticate wireless communications
US6205139B1 (en) 1997-03-06 2001-03-20 Bell Atlantic Network Services, Inc. Automatic called party locator over internet
US6260148B1 (en) 1997-04-04 2001-07-10 Microsoft Corporation Methods and systems for message forwarding and property notifications using electronic subscriptions
US5943478A (en) 1997-04-04 1999-08-24 Flash Communications, Inc. System for immediate popup messaging across the internet
US5930804A (en) 1997-06-09 1999-07-27 Philips Electronics North America Corporation Web-based biometric authentication system and method
US6246751B1 (en) 1997-08-11 2001-06-12 International Business Machines Corporation Apparatus and methods for user identification to deny access or service to unauthorized users
US6480580B1 (en) 1998-09-24 2002-11-12 Ericsson Inc. User addressable computer telephony system
US6263064B1 (en) * 1999-01-29 2001-07-17 International Thinklink Corporation Centralized communication control center for visually and audibly updating communication options associated with communication services of a unified messaging system and methods therefor
US6564261B1 (en) * 1999-05-10 2003-05-13 Telefonaktiebolaget Lm Ericsson (Publ) Distributed system to intelligently establish sessions between anonymous users over various networks
US20010003202A1 (en) 1999-12-02 2001-06-07 Niels Mache Instant messaging
US6937713B1 (en) * 1999-12-30 2005-08-30 At&T Corp. IP call forward profile
US20020035605A1 (en) * 2000-01-26 2002-03-21 Mcdowell Mark Use of presence and location information concerning wireless subscribers for instant messaging and mobile commerce
US20010025280A1 (en) * 2000-03-01 2001-09-27 Davide Mandato Management of user profile data
US20020026513A1 (en) * 2000-03-20 2002-02-28 Hoglund Robert Sargent Integrated real time and polled electronic messaging system and method
US20020087704A1 (en) * 2000-11-30 2002-07-04 Pascal Chesnais Systems and methods for routing messages to communications devices over a communications network
US20020184310A1 (en) * 2001-01-22 2002-12-05 Traversat Bernard A. Providing peer groups in a peer-to-peer environment
US7165107B2 (en) * 2001-01-22 2007-01-16 Sun Microsystems, Inc. System and method for dynamic, transparent migration of services
US7197565B2 (en) * 2001-01-22 2007-03-27 Sun Microsystems, Inc. System and method of using a pipe advertisement for a peer-to-peer network entity in peer-to-peer presence detection
US6735287B2 (en) 2001-11-16 2004-05-11 Sbc Technology Resources, Inc. Method and system for multimodal presence detection
US6983370B2 (en) * 2001-11-27 2006-01-03 Motorola, Inc. System for providing continuity between messaging clients and method therefor

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
.NET Alerts Frequently Asked Question; http://www.microsoft.com/myservices/alerts/faq.asp, (9 pages), Oct. 28, 2001.

Cited By (50)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090019542A1 (en) * 2001-11-16 2009-01-15 Claire Svetlana Vishik Method and system for intelligent rounting based on presence detection
US8095605B2 (en) * 2001-11-16 2012-01-10 At&T Intellectual Property I, Lp Method and system for intelligent routing based on presence detection
US20030193961A1 (en) * 2002-04-02 2003-10-16 Worldcom, Inc. Billing system for communications services involving telephony and instant communications
US9043212B2 (en) 2002-04-02 2015-05-26 Verizon Patent And Licensing Inc. Messaging response system providing translation and conversion written language into different spoken language
US8924217B2 (en) 2002-04-02 2014-12-30 Verizon Patent And Licensing Inc. Communication converter for converting audio information/textual information to corresponding textual information/audio information
US8892662B2 (en) 2002-04-02 2014-11-18 Verizon Patent And Licensing Inc. Call completion via instant communications client
US8885799B2 (en) 2002-04-02 2014-11-11 Verizon Patent And Licensing Inc. Providing of presence information to a telephony services system
US8880401B2 (en) 2002-04-02 2014-11-04 Verizon Patent And Licensing Inc. Communication converter for converting audio information/textual information to corresponding textual information/audio information
US8856236B2 (en) 2002-04-02 2014-10-07 Verizon Patent And Licensing Inc. Messaging response system
US8289951B2 (en) 2002-04-02 2012-10-16 Verizon Business Global Llc Communications gateway with messaging communications interface
US7917581B2 (en) 2002-04-02 2011-03-29 Verizon Business Global Llc Call completion via instant communications client
US8260967B2 (en) * 2002-04-02 2012-09-04 Verizon Business Global Llc Billing system for communications services involving telephony and instant communications
US7945846B2 (en) 2002-09-06 2011-05-17 Oracle International Corporation Application-specific personalization for data display
US8566693B2 (en) 2002-09-06 2013-10-22 Oracle International Corporation Application-specific personalization for data display
US9094258B2 (en) 2002-09-06 2015-07-28 Oracle International Corporation Method and apparatus for a multiplexed active data window in a near real-time business intelligence system
US8001185B2 (en) 2002-09-06 2011-08-16 Oracle International Corporation Method and apparatus for distributed rule evaluation in a near real-time business intelligence system
US7941542B2 (en) 2002-09-06 2011-05-10 Oracle International Corporation Methods and apparatus for maintaining application execution over an intermittent network connection
US8165993B2 (en) 2002-09-06 2012-04-24 Oracle International Corporation Business intelligence system with interface that provides for immediate user action
US8255454B2 (en) 2002-09-06 2012-08-28 Oracle International Corporation Method and apparatus for a multiplexed active data window in a near real-time business intelligence system
US7912899B2 (en) * 2002-09-06 2011-03-22 Oracle International Corporation Method for selectively sending a notification to an instant messaging device
US7899879B2 (en) 2002-09-06 2011-03-01 Oracle International Corporation Method and apparatus for a report cache in a near real-time business intelligence system
US8577989B2 (en) 2002-09-06 2013-11-05 Oracle International Corporation Method and apparatus for a report cache in a near real-time business intelligence system
US8402095B2 (en) 2002-09-16 2013-03-19 Oracle International Corporation Apparatus and method for instant messaging collaboration
US20100169424A1 (en) * 2005-03-24 2010-07-01 Telefonaktiebolaget Lm Ericsson (Pubi) Method and arrangment in a communication system for delivering messages to a recipient
US8478825B2 (en) * 2005-03-24 2013-07-02 Telefonaktiebolaget L M Ericsson (Publ) Method and arrangment in a communication system for delivering messages to a recipient
US9411490B2 (en) 2007-10-24 2016-08-09 Sococo, Inc. Shared virtual area communication environment based apparatus and methods
US10158689B2 (en) 2007-10-24 2018-12-18 Sococo, Inc. Realtime kernel
US9762641B2 (en) 2007-10-24 2017-09-12 Sococo, Inc. Automated real-time data stream switching in a shared virtual area communication environment
US9755966B2 (en) 2007-10-24 2017-09-05 Sococo, Inc. Routing virtual area based communications
USRE46309E1 (en) 2007-10-24 2017-02-14 Sococo, Inc. Application sharing
US9411489B2 (en) 2007-10-24 2016-08-09 Sococo, Inc. Interfacing with a spatial virtual communication environment
US10366514B2 (en) 2008-04-05 2019-07-30 Sococo, Inc. Locating communicants in a multi-location virtual communications environment
US10003624B2 (en) 2009-01-15 2018-06-19 Sococo, Inc. Realtime communications and network browsing client
US20110037635A1 (en) * 2009-08-11 2011-02-17 At&T Intellectual Property I, L.P. Programming a universal remote control via physical connection
US8624713B2 (en) 2009-08-11 2014-01-07 At&T Intellectual Property I, L.P. Programming a universal remote control via physical connection
US20110037574A1 (en) * 2009-08-13 2011-02-17 At&T Intellectual Property I, L.P. Programming a universal remote control via a point-of-sale system
US20110037611A1 (en) * 2009-08-13 2011-02-17 At&T Intellectual Property I, L.P. Programming a universal remote control using multimedia display
US8570158B2 (en) 2009-08-13 2013-10-29 At&T Intellectual Property I, L.P. Programming a universal remote control via a point-of-sale system
US9111439B2 (en) 2009-08-13 2015-08-18 At&T Intellectual Property I, L.P. Programming a universal remote control via direct interaction
US8410970B2 (en) 2009-08-13 2013-04-02 At&T Intellectual Property I, L.P. Programming a universal remote control via direct interaction
US20110037637A1 (en) * 2009-08-13 2011-02-17 At&T Intellectual Property I, L.P. Programming a universal remote control via direct interaction
US20110093908A1 (en) * 2009-10-21 2011-04-21 At&T Intellectual Property I, L.P. Requesting emergency services via remote control
US9426424B2 (en) 2009-10-21 2016-08-23 At&T Intellectual Property I, L.P. Requesting emergency services via remote control
US8890664B2 (en) 2009-11-12 2014-11-18 At&T Intellectual Property I, L.P. Serial programming of a universal remote control
US20110109444A1 (en) * 2009-11-12 2011-05-12 At&T Intellectual Property I, L.P. Serial programming of a universal remote control
US8477060B2 (en) 2009-11-13 2013-07-02 At&T Intellectual Property I, L.P. Programming a remote control using removable storage
US20110115664A1 (en) * 2009-11-13 2011-05-19 At&T Intellectual Property I, L.P. Programming a remote control using removable storage
US20120317213A1 (en) * 2011-06-08 2012-12-13 Alibaba Group Holding Limited Transmitting instant messages
US9853922B2 (en) 2012-02-24 2017-12-26 Sococo, Inc. Virtual area communications
US9883389B2 (en) 2012-12-14 2018-01-30 Facebook, Inc. Techniques for communicating notifications to subscribers

Also Published As

Publication number Publication date
US8095605B2 (en) 2012-01-10
US20090019542A1 (en) 2009-01-15
US20030097413A1 (en) 2003-05-22

Similar Documents

Publication Publication Date Title
US7415502B2 (en) Method and system for intelligent routing based on presence detection
CA2449597C (en) Dynamic collaboration assistant
US8180661B2 (en) System and method for managing property
US7373388B2 (en) Notification message distribution
US6735287B2 (en) Method and system for multimodal presence detection
US8510392B2 (en) Method and apparatus for automatic notification and response
US7257617B2 (en) Notifying users when messaging sessions are recorded
US8171104B2 (en) Scheduling and searching meetings in a network environment
EP2005722B1 (en) Techniques for tracking communication frequency across communication modalities
US7836088B2 (en) Relationship-based processing
US20070143412A1 (en) Providing meeting information from a meeting server to an email server to store in an email database
US20050101335A1 (en) System, method and program product for scheduling meetings
US20030215067A1 (en) Method and apparatus for automatic notification and response based on communication flow expressions
US20090098862A1 (en) Service authorizer
US7822739B2 (en) Method for exploitation of social networks to derive a location of employees
JP2005512209A (en) Network application interface for mobile users
US20050043983A1 (en) Management of support center calls
KR100979073B1 (en) Method and apparatus for automatic notification and response
US20080288319A1 (en) System and method for interacting with participants of a future event
US8027452B2 (en) Method for exploitation of location proximity to derive a location of employees utilizing instant messaging
US20050223287A1 (en) Presence-based system management information routing system
WO2003044656A1 (en) Methods and systems for intelligent routing based on presence detection and for multimodal presence detection
JP3624286B2 (en) Reservation availability inquiry system, mediation device, computer program, and recording medium
JP2957687B2 (en) Email system
JP2008052422A (en) Presence search apparatus and messaging system

Legal Events

Date Code Title Description
AS Assignment

Owner name: SBC TECHNOLOGY RESOURCES, INC., TEXAS

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:VISHIK, CLAIRE SVETLANA;GORTI, SREENIVASA RAO;VAN VLECK, PAUL;REEL/FRAME:012592/0090;SIGNING DATES FROM 20020131 TO 20020204

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

AS Assignment

Owner name: AT&T LABS, INC., TEXAS

Free format text: CHANGE OF NAME;ASSIGNORS:SBC TECHNOLOGY RESOURCES, INC.;SBC LABORATORIES, INC.;SIGNING DATES FROM 20030515 TO 20060417;REEL/FRAME:025105/0702

AS Assignment

Owner name: AT&T INTELLECTUAL PROPERTY I, L.P., NEVADA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNOR:AT&T LABS, INC.;REEL/FRAME:025132/0349

Effective date: 20101007

FPAY Fee payment

Year of fee payment: 4

REMI Maintenance fee reminder mailed
LAPS Lapse for failure to pay maintenance fees
STCH Information on status: patent discontinuation

Free format text: PATENT EXPIRED DUE TO NONPAYMENT OF MAINTENANCE FEES UNDER 37 CFR 1.362

FP Lapsed due to failure to pay maintenance fee

Effective date: 20160819